monosource / radare2-explorationsLinks
A book on learning radare2.
☆48Updated 5 years ago
Alternatives and similar repositories for radare2-explorations
Users that are interested in radare2-explorations are comparing it to the libraries listed below
Sorting:
- ☆92Updated 7 years ago
- ☆38Updated 10 years ago
- Tools, documentation and scripts to move projects from IDA to R2 and viceversa☆135Updated 6 years ago
- r2con 2017 September 6-9☆97Updated 8 years ago
- Radare 2 wiki☆93Updated 5 years ago
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆153Updated 2 years ago
- Synesthesia, implemented as Yices scripts☆94Updated 8 years ago
- ☆49Updated 7 years ago
- Dynamic analysis of binary programs to retrieve function-related information (arity, type of parameters, coupling).☆69Updated 8 years ago
- Helper script for working with format string bugs☆57Updated 5 years ago
- PoC for CVE-2015-6086☆67Updated 9 years ago
- System call fuzzing of OpenBSD amd64 using TriforceAFL (i.e. AFL and QEMU)☆46Updated 8 years ago
- A reversing series with radare2☆50Updated 9 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆62Updated 8 years ago
- SIGSTOPing ELF binaries since 0x7E1☆57Updated last year
- Binary Ninja plugin to decompile binaries using RetDec API☆166Updated 7 years ago
- Programmatic disassembly and patching☆69Updated 9 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆52Updated 8 years ago
- radare2 + miasm2 = ♥☆103Updated 5 years ago
- Radare Congress Stuff☆215Updated 2 months ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 8 years ago
- A place holder for Keystone repo. See https://github.com/keystone-engine/keystone for the real stuff☆67Updated 3 years ago
- Supplement to radare2-explorations.☆34Updated 9 years ago
- ropc-llvm is a PoC of a Turing complete ROP compiler with support for a subset of LLVM IR. It is an extension of ropc.☆69Updated 12 years ago
- Library for creating CTF services.☆75Updated 9 years ago
- Symbolic Execution Tool in r2☆106Updated 3 years ago
- Attacking the Core associated source files☆89Updated 8 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 6 years ago
- Radare2 cheat-sheet☆113Updated 7 years ago
- Certified Edible Dinosaurs official CTF toolkit☆120Updated 7 years ago